The IEEE Symposium on Computers and Communications 2010
DOI: 10.1109/iscc.2010.5546716
|View full text |Cite
|
Sign up to set email alerts
|

Relation of PPAtMP and scalar product protocol and their applications

Abstract: Scalar product protocol and privacy preserving add to multiply protocol (PPAtMP) are two significant basic secure multiparty computation protocols. In this paper, we claim that the two protocols are equivalent to each other and we can achieve one based on the other with the same communication and computation complexity. Then, we propose Secure Two-party Mean Protocol, Secure Shared x ln x Protocol and Secure Shared Generic Polynomial Protocol based on scalar product protocol and PPAtMP. Additionally, we analyz… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1

Citation Types

0
3
0

Year Published

2010
2010
2018
2018

Publication Types

Select...
3
2
1

Relationship

2
4

Authors

Journals

citations
Cited by 7 publications
(3 citation statements)
references
References 13 publications
(28 reference statements)
0
3
0
Order By: Relevance
“…The private distributed scalar product protocol is a signifi cant basic tool in security multi-part computation (SMC) [6], [7], [S], [9]and it has a great many of applications in privacy preserving problems [10], [11], [12], [13], [14], [15], [16].…”
Section: A Private Distributed Scalar Product Protocolmentioning
confidence: 99%
“…The private distributed scalar product protocol is a signifi cant basic tool in security multi-part computation (SMC) [6], [7], [S], [9]and it has a great many of applications in privacy preserving problems [10], [11], [12], [13], [14], [15], [16].…”
Section: A Private Distributed Scalar Product Protocolmentioning
confidence: 99%
“…Many SMC protocols [2][3][4][5][6][7][8][9][10][11][12][13][14] are under the semi-honest model. In the paper, we assume that all participants are semi-honest [3], which is also called honest-but-curious, who exactly follow the steps of the protocols and keep a record of all the intermediate results he receives to infer some potentially confidential information contained in them.…”
Section: Security Definitionmentioning
confidence: 99%
“…Yao [2] introduces the notion of SMC in 1982. Since then, it has been a hot research topic and attracts numerous researchers [2][3][4][5][6][7][8][9][10][11][12][13]. Basic SMC protocols can be used to construct far more complicated privacy preserving protocols to solve special practical questions, including privacy preserving data mining [14][15], privacy preserving social networks [16], privacy-preserving computation geometry [7][8], etc.…”
Section: Introductionmentioning
confidence: 99%